Tuesday, March 19, 2024

Beware of New Malware that Distributed through Compromised YouTube Accounts

Cyble Research Labs (CRL) specifies that the stealers such as PennyWise and RedLine are increasing and spreading through YouTube campaigns. In their analysis, they have identified more than 5,000 PennyWise Stealer executable samples in the last 3 months alone.

The ‘PennyWise stealer’ is an evasive info stealer leveraging YouTube to infect users. It is built using an unknown crypter which makes the debugging process tedious. It uses multithreading to steal user data and creates over 10 threads, enabling faster execution and stealing.

The ‘RedLine stealer’ is an information stealing malware family that is widely advertised for sale within underground forums.

How the Users are Tricked?

Threat actors upload video tutorials on how to download and install particular software and guide users to get paid subscriptions for free, which tricks the users into installing the malicious software. The link to this software (which is actually malware) will be available in the YouTube video description.

The link will redirect to free cloud storage and file hosting services like Mega, Mediafire, OneDrive, Discord, and Github, where threat actors have hosted malicious Windows executable files using password-protected archive files. Experts say these YouTube campaigns mainly spread stealer and miner categories of malware.

In this case, threat actors target users who are interested in getting paid subscriptions for free such as games, programs, or anti-virus software. Generally, people search keywords like “software cracks,” “keygens,” etc. That time, the users are redirected to these YouTube videos which have malicious links.

https://i0.wp.com/blog.cyble.com/wp-content/uploads/2022/08/Figure-1-YouTube-Search-Results.png?resize=752%2C170&ssl=1
YouTube Search Results Using Keywords

“We observed sudden changes in the video upload frequency and the kind of videos uploaded on these YouTube channels. This led us to suspect that the YouTube channels used for these campaigns are either compromised accounts or created specifically for the purpose of spreading stealer malware”, Cyble Research Labs.

Video Description with Download Link

Further, the researchers noticed YouTube channel regularly uploads videos related to singing and fun activities and has unexpectedly started posting videos related to software cracks/hacks. Also, these channels have thousands of subscribers.

Compromised YouTube Account

Therefore, the threat actors are utilizing compromised Google accounts to deliver malware payloads through YouTube videos. So these compromised Google accounts can also be leveraged for other malicious purposes, such as hosting malicious data on Google Drive or can send phishing spam emails from the victim’s Gmail accounts.

Recommendations

  • Avoid downloading pirated software from unverified sites.
  • Use strong passwords and enforce multi-factor authentication wherever possible. 
  • Keep updating your passwords after certain intervals.
  • Use a reputed anti-virus and internet security software package on your connected devices, including PC, laptop, and mobile. 
  • Refrain from opening untrusted links and email attachments without first verifying their authenticity.  
  • Block URLs that could be used to spread the malware, e.g., Torrent/Warez. 
  • Monitor the beacon on the network level to block data exfiltration by malware or TAs. 
  • Enable Data Loss Prevention (DLP) Solutions on employees’ systems.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates

Website

Latest articles

900+ websites Exposing 10M+ Passwords: Most in Plaintext

Over 900 websites inadvertently expose over 10 million passwords, many of which are in...

Hackers Exploiting Microsoft Office Templates to Execute Malicious Code

In a cyberattack campaign dubbed "PhantomBlu," hundreds of employees across various US-based organizations were...

How ANY.RUN Malware Sandbox Process IOCs for Threat Intelligence Lookup?

The database includes indicators of compromise (IOCs) and relationships between different artifacts observed within...

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hacked AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles